PORT SCANNING

Ace your homework & exams now with Quizwiz!

This Parameter will enable you to import a list of ip addresses or networks to scan

-iL

This Parameter will export the scan results as an XML for external manipulation.

-oX

For NMAP this parameter with specified numbers will scan all ports.

-p 0-65535

Nmap's default scan with admin privledges

-sS

Nmaps default scan without admin privledges

-sT

A FIN packet sent to a closed port responds with which of the following packets? RST

-sX

Nmap scans how many ports by default if not specified?

Top 1000 used ports

Which of the following tasks can NOT be done using Nmap?

Transfer files across the network

T/F A number of TCP protocol techniques actually make it possible for attackers to conceal their network location and use "decoy traffic" to perform port scans without revealing any network address to the target.

True

T/F In order to conduct port scanning you first need a list of what hosts are on the network or the IP addresses.

True

CryptCat uses what encryption method?

TwoFish

A port is scheduled to be implemented based on business hours; at what time was port 1024 scanned? Provide your answer in UTC based format

Change time by right clicking any column and change prefrences to UST and look at details

Which of these functions can be performed using ScanLine?

ICMP TimeStamp Scanning TCP Scanning UDP Scanning

The range of ports are administered by what organization?

Internet Assigned Numbers Authority

This command will do what function? nc -l

This command will instruct the local system to begin listening for TCP connections and UDP activity on a specific port number.

Create a nmap scan that will scan a 198.216.0.0/16 network for version information on services ssh,dns,pop3 and RDP

nmap -sV 198.216.0.0/16 -p 22,53,110,3389

Make an nmap scan for nonexist.org and Include more information

nmap -v nonexist.org

This parameter/option will assume every host in a network scan is online. Example: -sS

-Pn

A FIN packet sent to a closed port responds with which of the following packets?

RST

This Parameter with specification will control the timing of scanning and takes the longest time to assist in avoiding detection.

-T0

This Parameter with specification will control the timing of scanning and is the highest speed available. This speed can expose your overall intent.

-T5

Ports 0 to _____ are well known port numbers that are designed for Internet use although they can have specialized purposes as well.

1023

Ports range from 0 to ______and basically rank by popularity

65,535

Nmap scans are a form of what type of reconnisance?

Active

When implementing nmap on a network its capabilities can include identifying ports, servers and active hosts within the network scope. What type of reconissiance is nmap classified to implement on a network?

Active

What tool is used to read and write data across network connections using TCP or UDP protocol?

Cryptcat

What flags are sent in a christmas scan?

FIN,PSH,URG

T/F Nmap utilizes a graphical user interface known as Zmap that develops visual nc -l - This command will instruct mappings of a network for better usability and reporting.

False

T/F While port scanning is an incredibly useful tool for malicious actors to use during reconnaissance, it is not nearly as useful for IT admin staff.

False

T/F Netcat was designed to be a reliable front-end tool that can be used directly or easily driven by other programs and scripts.

False Back end

____ Is the result when it cannot determine whether the port is active because packet sorting stops connections from reaching the port. It could be the result of a dedicated firewall device, router, router rules or host-based firewall software.

Filtered

We want to know what information the malicious actor had received. What is the state of port 8080 based on the scan that was conducted?

Filtered tcp.port 8080 and looked at conversation Syn / RST ACK matched a syn scan closed port Closed

Which of the following are advantages to port scanning? Select all that apply:

Finding open and vulnerable server locations Checking security settings Identifying hosts connected to the network and the services that are running on them

What command is being utilized?: nc -z -v site.com?

Netcat

What tool utilizes the command "ping scan".

Nmap

Which tool is used for vulnerability scanning and network discovery?

Nmap

We want to know what information the malicious actor had received. What is the state of port 5357 based on the scan that was conducted?

Open

____ - This port state is the result of an active port with an application that is actively accepting TCP connections.

Open

Which of the following best describes what ports are?

Ports are the doorways in a computer that allow for data and information to be exchanged.

Ports are the doorways in a computer that allow for data and information to be exchanged.

Stealth Scan

TwoFish encryption utilizes _____ and one ____ key.

Symmetric encryption and uses one 256-bit key

Nmap has the capability to integrate scripts

TRUE

____ The result of a port that is active but has no application listening on it.

closed

A ______________ is a simple network scanning technique used for determining which range of IP address map to live hosts.

ping sweep

This parameter will enable OS detection

sudo nmap -O

Port Scanning does what?

to check which ports are open


Related study sets

Molality, molarity and mole fraction calculations

View Set

POL 101: Chapter 8: Political Parties, Candidates, and Campaigns: Defining the Voter's Choice: SmartBook

View Set

Finance 4300 Chapter 6 Concept Questions

View Set

English Unit test Chapter Study Questions -Catcher in the Rye

View Set